Security Affairs newsletter Round 111 – News of the week

Pierluigi Paganini May 21, 2017

A new round of the weekly SecurityAffairs newsletter arrived!

The best news of the week with Security Affairs.

First of all, let me inform you that at the #infosec16 SecurityAffairs was awarded as The Best European Personal Security Blog
http://securityaffairs.co/wordpress/48202/breaking-news/securityaffairs-best-european-personal-security-blog.html

·      Experts at RedSocks analyzed the massive WannaCry Ransomware attack
·      Security Affairs newsletter Round 110 – News of the week
·      What about WannaCry 2.0? Improvements of the ransomware code would have unpredictable consequences
·      BAIJIU Malware abuses Japanese Web hosting service to target North Korea
·      Its Monday, how to avoid being infected with the WannaCry ransomware
·      Massive WannaCry ‘Ransomware hits almost 150 countries around the world. How to avoid it?
·      Vault7 – Wikileaks published documentation for AfterMidnight and Assassin malware
·      APT32, a new APT group alleged linked to the Vietnamese Government is targeting foreign corporations
·      Cyber criminals claim to have stolen the new episode of the Pirates of the Caribbean film saga
·      Security experts link WannaCry ransomware to Lazarus Group
·      WannaCry – Important lessons from the first NSA-powered ransomware cyberattack
·      Bell Canada hacked, 1.9 million customer account details stolen by hackers
·      CISCO start assessing its products against the WannaCry Vulnerability
·      Shadow Brokers are back after WannaCry case, it plans to offer data dump on monthly subscription model
·      Some machines cant be infected by WannaCry because they have been already infected by Adylkuzz
·      The Electronic signature technology provider DocuSign suffered a data breach
·      A critical Improper Authentication vulnerability in Uber allowed password reset for any account
·      Critical SQL Injection CVE-2017-8917 vulnerability patched in Joomla, update it now!
·      While Trump confirms information sharing with Russians, CIA and NSA leaks threaten Global Security
·      Zomato Data breach – Nearly 17 million usernames and hashed passwords stolen
·      HTTPs Phishing sites are increasing, it is the reaction to browser improvements
·      Wanadecrypt allows to recover files from Windows XP PCs infected by WannaCry without paying ransom
·      WikiLeaks revealed CIA Athena Spyware, the malware that targets all Windows versions
·      WordPress 4.7.5 release addresses six security vulnerabilities
·      Alleged Russian state-sponsored hackers behind Baltic energy networks
·      Stegano Exploit Kit now uses the Diffie-Hellman Algorithm
·      UIWIX, the Fileless Ransomware that leverages NSA EternalBlue Exploit to spread

Hurry up, subscribe to the newsletter, next Sunday you will receive all the news directly in your inbox.I desire to inform you that Security Affairs is now open to sponsored content.
I’ll offer the opportunity to:
•    Insert banners of various sizes in all the posts on Security Affairs.
•    Publish sponsored posts written by the customers that can include any kind of commercial reference.
•    Arrange a monthly/quarterly/annual campaign (for big customers) to advertise customers’ activities and discoveries.
For more info contact me at pierluigi.paganini@securityaffairs.co
Thanks for supporting Security Affairs.

newsletter

Once again thank you!

[adrotate banner=”9″]

Pierluigi Paganini

(Security Affairs – Newsletter)

[adrotate banner=”13″]



you might also like

leave a comment